Support
Types of Reports

WASC Threat Classification Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

The WASC Threat Classification Report allows you to view only those identified issues that fall under the Web Application Security Consortium’s threat classification.

  • Made up of international experts, industry practitioners, and organizational representatives, WASC was founded in January 2004 and has compiled web security standards.
  • The consortium released its second version of the classification to clarify and organize threats to web application security. The WASC Report is essential for organizations that want to improve their web application’s security.
  • You can generate the WASC Threat Classification Report in Invicti to see only those vulnerabilities that fall under this classification. The report allows you to view technical details of these vulnerabilities. It also helps you to fix those vulnerabilities and issues.
  • The report is available in HTML and PDF format.

There can be other vulnerabilities and security issues found in your web applications but not listed in the WASC Threat Classification Report.

Click to view a sample WASC Threat Classification Report.

For further information, see Overview of Reports, Report Templates, and Built-In Reports.

WASC Threat Classification Report Sections

There are four sections in the WASC Threat Classification Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Names and Details
  • Show/Hide Scan Details

Scan Metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Tags
  • Risk Level

For further information, see Progress, and Scan Duration and Speed.

Vulnerabilities

This provides a numerical and graphical overview of:

  • Numbers                        The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities        The total number of detected vulnerabilities
  • Confirmed Vulnerabilities        The total number of vulnerabilities Invicti that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerabilities Names and Details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings

Description

Name

This is the name of the identified issue.

Tag

This is the label to group, organize, and filter issues in the target web application.

Proof of Exploit

This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

For further information, see Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details

This displays further details about the vulnerability.

Certainty Value

This indicates how much Invicti is sure about the identified issue.

Impact

This shows the effect of the issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External references

This provides links to other websites where you can find more information.

Classification

WASC: This provides further information about the vulnerability according to the Web Application Security Consortium threat classification.

Remedy References

This provides further information on the solution for identified issues.

Proof of Concept Notes

These notes demonstrate in principle how a system may be compromised.

Request

This is the whole HTTP request that Invicti sent in order to detect the issue.

Response

This is the reply from the system against the payload.

Show/Hide Scan Details

This section provides some profile and policy settings that Invicti uses to adjust its scanning to reach more coverage. For example, it lists all enabled security checks.

It provides information on your preference in selecting this scan so that developers have more details on how the scan was run.

For further information, see Security Checks.

How to generate a WASC Threat Classification Report in Invicti Enterprise
  1. Log in to Invicti Enterprise.
  2. From the main menu, select Scans > Recent Scans.
  3. Next to the relevant scan, select Report.
  4. On the Scan Summary page, select Export.
  1. From the Report drop-down, select  WASC Threat Classification.
  1. From the Format drop-down, select an option.
  2. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you’ve already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Invicti Enterprise.
  • Export Confirmed includes only those issues that are confirmed.
  • Export Unconfirmed includes only those issues that are unconfirmed.
  1. Select Export.

You can view the report in the saved location.

How to generate a detailed scan report in Invicti Standard
  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, select Detailed Scan Report. The Save Report As dialog box is displayed.
  1. Select a save location, then Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.
  1. From the Export Report dialog, you can decide on:
  • Policy: Select the default report policy or customized report policy (see Custom Report Policies).
  • Format: Select HTML and/or PDF format.                 
  • Vulnerability Options (select one or all):
  • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
  • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
  • Export All Variations: Variations mean that if Invicti identified some passive or Information level issues in more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
  • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) will be shown when you select Save.      
  1. Select Save.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.